Trapdoor-Tech (@trapdoor_tech) 's Twitter Profile
Trapdoor-Tech

@trapdoor_tech

Trapdoor-Tech tries to connect the world with ZKP technologies. ZKP proving acceleration are our first small step.
trapdoortech.com

ID: 1460210836052807681

calendar_today15-11-2021 11:40:00

20 Tweet

348 Followers

0 Following

Trapdoor-Tech (@trapdoor_tech) 's Twitter Profile Photo

Glad to win the 2nd prize of Puzzle 3 :) zkhack.dev/puzzle3.html The ZK Hack is really fun. The puzzles are good and practical learning materials. Anyone who wants to know better or deep about zk technology should go through those puzzles one by one.

Glad to win the 2nd prize of Puzzle 3 :)
zkhack.dev/puzzle3.html
The ZK Hack is really fun. The puzzles are good and practical learning materials. Anyone who wants to know better or deep about zk technology should go through those puzzles one by one.
Trapdoor-Tech (@trapdoor_tech) 's Twitter Profile Photo

TrapdoorTech solved all six puzzles in last weeks and get the 5th on the leaderboard. Solving zero-knowledge puzzles are really cool to us :) Thanks to zkHack and puzzle creators to make the great zero-knowledge event happen.

TrapdoorTech solved all six puzzles in last weeks and get the 5th on the leaderboard. Solving zero-knowledge puzzles are really cool to us :)

Thanks to zkHack and puzzle creators to make the great zero-knowledge event happen.
Trapdoor-Tech (@trapdoor_tech) 's Twitter Profile Photo

Aleo uses four circuits to keep all transaction information confidential. PoSW circuit is used for consensus. With Nvidia RTX 3090, the PoSW circuit proving performance can be accelerated by more than four times. starli.medium.com/aleos-circuits…

Aleo uses four circuits to keep all transaction information confidential. PoSW circuit is used for consensus. With Nvidia RTX 3090, the PoSW circuit proving performance can be accelerated by more than four times.

starli.medium.com/aleos-circuits…
Trapdoor-Tech (@trapdoor_tech) 's Twitter Profile Photo

Trapdoor Tech gets the 1st prize on zkHack mini puzzles :) The puzzles are fascinating and based on STARK protocol. ZK application developers should go through those puzzles thoroughly and learn a lot from those vulnerabilities, which look so real. Thanks a lot to zkHack :)

Trapdoor Tech gets the 1st prize on zkHack mini puzzles :)

The puzzles are fascinating and based on STARK protocol. ZK application developers should go through those puzzles thoroughly and learn a lot from those vulnerabilities, which look so real. 

Thanks a lot to zkHack :)
Trapdoor-Tech (@trapdoor_tech) 's Twitter Profile Photo

The new puzzle of zkHack is fascinating and creative. It's very helpful for beginners to understand deeply about Groth16 zkp system. You can check our writeup of the puzzle: trapdoortech.medium.com/zero-knowledge… Kobi Gurkan Geometry

Trapdoor-Tech (@trapdoor_tech) 's Twitter Profile Photo

Deep into AVM design. Nice to know the detailed design of Aleo virtual machine. Privacy is not easy, but absolutely one good feature to learn zk-SNARK application. trapdoortech.medium.com/deep-into-avm-… Aleo howardwu.aleo 🦁

Trapdoor-Tech (@trapdoor_tech) 's Twitter Profile Photo

Summary about SP1 zkVM source code: trapdoortech.medium.com/zero-knowledge… SP1 zkVM, building upon Plonky3, introduces enhancements to the AIR interface for chip interconnections. It implements the LogUp algorithm to establish interconnections and memory access consistency. Succinct

ZPRIZE (@z_prize) 's Twitter Profile Photo

🏆 ZPrize 1B '23 wrapped up in October with the winners: 🔹 GPU Track 1️⃣ Snarkify Snarkify - 0.5s 2️⃣ Mike Voronov Mike Voronov & Alex Kolganov Alex Kolganov - 0.7s 3️⃣ Trapdoor Tech Trapdoor-Tech - 3s 🔹 FPGA Track 1️⃣ Ponos Ponos Technology - 200s

Trapdoor-Tech (@trapdoor_tech) 's Twitter Profile Photo

Deep into RISC0: medium.com/@trapdoortech/… RISC0 is a zkVM that supports program execution based on the RISC-V instruction set. The zkVM’s circuits are written using Zirgen. Zirgen leverages LLVM/MLIR to convert circuit constraints into multi-language implementations. RISC Zero